aws-sdk-cloudwatchlogs 1.56.0 → 1.57.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -23,10 +23,10 @@ module Aws::CloudWatchLogs
23
23
  # @return [String]
24
24
  #
25
25
  # @!attribute [rw] kms_key_id
26
- # The Amazon Resource Name (ARN) of the CMK to use when encrypting log
27
- # data. This must be a symmetric CMK. For more information, see
28
- # [Amazon Resource Names - Key Management Service][1] and [Using
29
- # Symmetric and Asymmetric Keys][2].
26
+ # The Amazon Resource Name (ARN) of the KMS key to use when encrypting
27
+ # log data. This must be a symmetric KMS key. For more information,
28
+ # see [Amazon Resource Names][1] and [Using Symmetric and Asymmetric
29
+ # Keys][2].
30
30
  #
31
31
  #
32
32
  #
@@ -90,13 +90,13 @@ module Aws::CloudWatchLogs
90
90
  #
91
91
  # @!attribute [rw] from
92
92
  # The start time of the range for the request, expressed as the number
93
- # of milliseconds after Jan 1, 1970 00:00:00 UTC. Events with a
93
+ # of milliseconds after `Jan 1, 1970 00:00:00 UTC`. Events with a
94
94
  # timestamp earlier than this time are not exported.
95
95
  # @return [Integer]
96
96
  #
97
97
  # @!attribute [rw] to
98
98
  # The end time of the range for the request, expressed as the number
99
- # of milliseconds after Jan 1, 1970 00:00:00 UTC. Events with a
99
+ # of milliseconds after `Jan 1, 1970 00:00:00 UTC`. Events with a
100
100
  # timestamp later than this time are not exported.
101
101
  #
102
102
  # You must specify a time that is not earlier than when this log group
@@ -105,7 +105,7 @@ module Aws::CloudWatchLogs
105
105
  #
106
106
  # @!attribute [rw] destination
107
107
  # The name of S3 bucket for the exported log data. The bucket must be
108
- # in the same Amazon Web Services region.
108
+ # in the same Amazon Web Services Region.
109
109
  # @return [String]
110
110
  #
111
111
  # @!attribute [rw] destination_prefix
@@ -155,9 +155,8 @@ module Aws::CloudWatchLogs
155
155
  # @return [String]
156
156
  #
157
157
  # @!attribute [rw] kms_key_id
158
- # The Amazon Resource Name (ARN) of the CMK to use when encrypting log
159
- # data. For more information, see [Amazon Resource Names - Key
160
- # Management Service][1].
158
+ # The Amazon Resource Name (ARN) of the KMS key to use when encrypting
159
+ # log data. For more information, see [Amazon Resource Names][1].
161
160
  #
162
161
  #
163
162
  #
@@ -226,6 +225,26 @@ module Aws::CloudWatchLogs
226
225
  include Aws::Structure
227
226
  end
228
227
 
228
+ # @note When making an API call, you may pass DeleteDataProtectionPolicyRequest
229
+ # data as a hash:
230
+ #
231
+ # {
232
+ # log_group_identifier: "LogGroupIdentifier", # required
233
+ # }
234
+ #
235
+ # @!attribute [rw] log_group_identifier
236
+ # The name or ARN of the log group that you want to delete the data
237
+ # protection policy for.
238
+ # @return [String]
239
+ #
240
+ # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/DeleteDataProtectionPolicyRequest AWS API Documentation
241
+ #
242
+ class DeleteDataProtectionPolicyRequest < Struct.new(
243
+ :log_group_identifier)
244
+ SENSITIVE = []
245
+ include Aws::Structure
246
+ end
247
+
229
248
  # @note When making an API call, you may pass DeleteDestinationRequest
230
249
  # data as a hash:
231
250
  #
@@ -479,7 +498,7 @@ module Aws::CloudWatchLogs
479
498
  #
480
499
  # @!attribute [rw] task_id
481
500
  # The ID of the export task. Specifying a task ID filters the results
482
- # to zero or one export tasks.
501
+ # to one or zero export tasks.
483
502
  # @return [String]
484
503
  #
485
504
  # @!attribute [rw] status_code
@@ -530,13 +549,40 @@ module Aws::CloudWatchLogs
530
549
  # data as a hash:
531
550
  #
532
551
  # {
552
+ # account_identifiers: ["AccountId"],
533
553
  # log_group_name_prefix: "LogGroupName",
554
+ # log_group_name_pattern: "LogGroupNamePattern",
534
555
  # next_token: "NextToken",
535
556
  # limit: 1,
557
+ # include_linked_accounts: false,
536
558
  # }
537
559
  #
560
+ # @!attribute [rw] account_identifiers
561
+ # When `includeLinkedAccounts` is set to `True`, use this parameter to
562
+ # specify the list of accounts to search. You can specify as many as
563
+ # 20 account IDs in the array.
564
+ # @return [Array<String>]
565
+ #
538
566
  # @!attribute [rw] log_group_name_prefix
539
567
  # The prefix to match.
568
+ #
569
+ # <note markdown="1"> `logGroupNamePrefix` and `logGroupNamePattern` are mutually
570
+ # exclusive. Only one of these parameters can be passed.
571
+ #
572
+ # </note>
573
+ # @return [String]
574
+ #
575
+ # @!attribute [rw] log_group_name_pattern
576
+ # If you specify a string for this parameter, the operation returns
577
+ # only log groups that have names that match the string based on a
578
+ # case-sensitive substring search. For example, if you specify `Foo`,
579
+ # log groups named `FooBar`, `aws/Foo`, and `GroupFoo` would match,
580
+ # but `foo`, `F/o/o` and `Froo` would not match.
581
+ #
582
+ # <note markdown="1"> `logGroupNamePattern` and `logGroupNamePrefix` are mutually
583
+ # exclusive. Only one of these parameters can be passed.
584
+ #
585
+ # </note>
540
586
  # @return [String]
541
587
  #
542
588
  # @!attribute [rw] next_token
@@ -549,12 +595,32 @@ module Aws::CloudWatchLogs
549
595
  # the default is up to 50 items.
550
596
  # @return [Integer]
551
597
  #
598
+ # @!attribute [rw] include_linked_accounts
599
+ # If you are using a monitoring account, set this to `True` to have
600
+ # the operation return log groups in the accounts listed in
601
+ # `accountIdentifiers`.
602
+ #
603
+ # If this parameter is set to `true` and `accountIdentifiers` contains
604
+ # a null value, the operation returns all log groups in the monitoring
605
+ # account and all log groups in all source accounts that are linked to
606
+ # the monitoring account.
607
+ #
608
+ # <note markdown="1"> If you specify `includeLinkedAccounts` in your request, then
609
+ # `metricFilterCount`, `retentionInDays`, and `storedBytes` are not
610
+ # included in the response.
611
+ #
612
+ # </note>
613
+ # @return [Boolean]
614
+ #
552
615
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/DescribeLogGroupsRequest AWS API Documentation
553
616
  #
554
617
  class DescribeLogGroupsRequest < Struct.new(
618
+ :account_identifiers,
555
619
  :log_group_name_prefix,
620
+ :log_group_name_pattern,
556
621
  :next_token,
557
- :limit)
622
+ :limit,
623
+ :include_linked_accounts)
558
624
  SENSITIVE = []
559
625
  include Aws::Structure
560
626
  end
@@ -563,7 +629,7 @@ module Aws::CloudWatchLogs
563
629
  # The log groups.
564
630
  #
565
631
  # If the `retentionInDays` value is not included for a log group, then
566
- # that log group is set to have its events never expire.
632
+ # that log group's events do not expire.
567
633
  # @return [Array<Types::LogGroup>]
568
634
  #
569
635
  # @!attribute [rw] next_token
@@ -585,6 +651,7 @@ module Aws::CloudWatchLogs
585
651
  #
586
652
  # {
587
653
  # log_group_name: "LogGroupName", # required
654
+ # log_group_identifier: "LogGroupIdentifier",
588
655
  # log_stream_name_prefix: "LogStreamName",
589
656
  # order_by: "LogStreamName", # accepts LogStreamName, LastEventTime
590
657
  # descending: false,
@@ -594,6 +661,22 @@ module Aws::CloudWatchLogs
594
661
  #
595
662
  # @!attribute [rw] log_group_name
596
663
  # The name of the log group.
664
+ #
665
+ # <note markdown="1"> If you specify values for both `logGroupName` and
666
+ # `logGroupIdentifier`, the action returns an
667
+ # `InvalidParameterException` error.
668
+ #
669
+ # </note>
670
+ # @return [String]
671
+ #
672
+ # @!attribute [rw] log_group_identifier
673
+ # Specify either the name or ARN of the log group to view. If the log
674
+ # group is in a source account and you are using a monitoring account,
675
+ # you must use the log group ARN.
676
+ #
677
+ # If you specify values for both `logGroupName` and
678
+ # `logGroupIdentifier`, the action returns an
679
+ # `InvalidParameterException` error.
597
680
  # @return [String]
598
681
  #
599
682
  # @!attribute [rw] log_stream_name_prefix
@@ -612,7 +695,7 @@ module Aws::CloudWatchLogs
612
695
  #
613
696
  # `lastEventTimestamp` represents the time of the most recent log
614
697
  # event in the log stream in CloudWatch Logs. This number is expressed
615
- # as the number of milliseconds after Jan 1, 1970 00:00:00 UTC.
698
+ # as the number of milliseconds after `Jan 1, 1970 00:00:00 UTC`.
616
699
  # `lastEventTimestamp` updates on an eventual consistency basis. It
617
700
  # typically updates in less than an hour from ingestion, but in rare
618
701
  # situations might take longer.
@@ -638,6 +721,7 @@ module Aws::CloudWatchLogs
638
721
  #
639
722
  class DescribeLogStreamsRequest < Struct.new(
640
723
  :log_group_name,
724
+ :log_group_identifier,
641
725
  :log_stream_name_prefix,
642
726
  :order_by,
643
727
  :descending,
@@ -682,8 +766,8 @@ module Aws::CloudWatchLogs
682
766
  # @return [String]
683
767
  #
684
768
  # @!attribute [rw] filter_name_prefix
685
- # The prefix to match. CloudWatch Logs uses the value you set here
686
- # only if you also include the `logGroupName` parameter in your
769
+ # The prefix to match. CloudWatch Logs uses the value that you set
770
+ # here only if you also include the `logGroupName` parameter in your
687
771
  # request.
688
772
  # @return [String]
689
773
  #
@@ -1032,14 +1116,14 @@ module Aws::CloudWatchLogs
1032
1116
  # @return [String]
1033
1117
  #
1034
1118
  # @!attribute [rw] from
1035
- # The start time, expressed as the number of milliseconds after Jan 1,
1036
- # 1970 00:00:00 UTC. Events with a timestamp before this time are not
1037
- # exported.
1119
+ # The start time, expressed as the number of milliseconds after `Jan
1120
+ # 1, 1970 00:00:00 UTC`. Events with a timestamp before this time are
1121
+ # not exported.
1038
1122
  # @return [Integer]
1039
1123
  #
1040
1124
  # @!attribute [rw] to
1041
- # The end time, expressed as the number of milliseconds after Jan 1,
1042
- # 1970 00:00:00 UTC. Events with a timestamp later than this time are
1125
+ # The end time, expressed as the number of milliseconds after `Jan 1,
1126
+ # 1970 00:00:00 UTC`. Events with a timestamp later than this time are
1043
1127
  # not exported.
1044
1128
  # @return [Integer]
1045
1129
  #
@@ -1080,12 +1164,12 @@ module Aws::CloudWatchLogs
1080
1164
  #
1081
1165
  # @!attribute [rw] creation_time
1082
1166
  # The creation time of the export task, expressed as the number of
1083
- # milliseconds after Jan 1, 1970 00:00:00 UTC.
1167
+ # milliseconds after `Jan 1, 1970 00:00:00 UTC`.
1084
1168
  # @return [Integer]
1085
1169
  #
1086
1170
  # @!attribute [rw] completion_time
1087
1171
  # The completion time of the export task, expressed as the number of
1088
- # milliseconds after Jan 1, 1970 00:00:00 UTC.
1172
+ # milliseconds after `Jan 1, 1970 00:00:00 UTC`.
1089
1173
  # @return [Integer]
1090
1174
  #
1091
1175
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/ExportTaskExecutionInfo AWS API Documentation
@@ -1121,6 +1205,7 @@ module Aws::CloudWatchLogs
1121
1205
  #
1122
1206
  # {
1123
1207
  # log_group_name: "LogGroupName", # required
1208
+ # log_group_identifier: "LogGroupIdentifier",
1124
1209
  # log_stream_names: ["LogStreamName"],
1125
1210
  # log_stream_name_prefix: "LogStreamName",
1126
1211
  # start_time: 1,
@@ -1129,10 +1214,27 @@ module Aws::CloudWatchLogs
1129
1214
  # next_token: "NextToken",
1130
1215
  # limit: 1,
1131
1216
  # interleaved: false,
1217
+ # unmask: false,
1132
1218
  # }
1133
1219
  #
1134
1220
  # @!attribute [rw] log_group_name
1135
1221
  # The name of the log group to search.
1222
+ #
1223
+ # <note markdown="1"> If you specify values for both `logGroupName` and
1224
+ # `logGroupIdentifier`, the action returns an
1225
+ # `InvalidParameterException` error.
1226
+ #
1227
+ # </note>
1228
+ # @return [String]
1229
+ #
1230
+ # @!attribute [rw] log_group_identifier
1231
+ # Specify either the name or ARN of the log group to view log events
1232
+ # from. If the log group is in a source account and you are using a
1233
+ # monitoring account, you must use the log group ARN.
1234
+ #
1235
+ # If you specify values for both `logGroupName` and
1236
+ # `logGroupIdentifier`, the action returns an
1237
+ # `InvalidParameterException` error.
1136
1238
  # @return [String]
1137
1239
  #
1138
1240
  # @!attribute [rw] log_stream_names
@@ -1155,13 +1257,13 @@ module Aws::CloudWatchLogs
1155
1257
  #
1156
1258
  # @!attribute [rw] start_time
1157
1259
  # The start of the time range, expressed as the number of milliseconds
1158
- # after Jan 1, 1970 00:00:00 UTC. Events with a timestamp before this
1159
- # time are not returned.
1260
+ # after `Jan 1, 1970 00:00:00 UTC`. Events with a timestamp before
1261
+ # this time are not returned.
1160
1262
  # @return [Integer]
1161
1263
  #
1162
1264
  # @!attribute [rw] end_time
1163
1265
  # The end of the time range, expressed as the number of milliseconds
1164
- # after Jan 1, 1970 00:00:00 UTC. Events with a timestamp later than
1266
+ # after `Jan 1, 1970 00:00:00 UTC`. Events with a timestamp later than
1165
1267
  # this time are not returned.
1166
1268
  # @return [Integer]
1167
1269
  #
@@ -1187,23 +1289,30 @@ module Aws::CloudWatchLogs
1187
1289
  # @return [Integer]
1188
1290
  #
1189
1291
  # @!attribute [rw] interleaved
1190
- # If the value is true, the operation makes a best effort to provide
1191
- # responses that contain events from multiple log streams within the
1192
- # log group, interleaved in a single response. If the value is false,
1193
- # all the matched log events in the first log stream are searched
1194
- # first, then those in the next log stream, and so on. The default is
1195
- # false.
1196
- #
1197
- # **Important:** Starting on June 17, 2019, this parameter is ignored
1198
- # and the value is assumed to be true. The response from this
1199
- # operation always interleaves events from multiple log streams within
1200
- # a log group.
1292
+ # If the value is true, the operation attempts to provide responses
1293
+ # that contain events from multiple log streams within the log group,
1294
+ # interleaved in a single response. If the value is false, all the
1295
+ # matched log events in the first log stream are searched first, then
1296
+ # those in the next log stream, and so on.
1297
+ #
1298
+ # **Important** As of June 17, 2019, this parameter is ignored and the
1299
+ # value is assumed to be true. The response from this operation always
1300
+ # interleaves events from multiple log streams within a log group.
1301
+ # @return [Boolean]
1302
+ #
1303
+ # @!attribute [rw] unmask
1304
+ # Specify `true` to display the log event fields with all sensitive
1305
+ # data unmasked and visible. The default is `false`.
1306
+ #
1307
+ # To use this operation with this parameter, you must be signed into
1308
+ # an account with the `logs:Unmask` permission.
1201
1309
  # @return [Boolean]
1202
1310
  #
1203
1311
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/FilterLogEventsRequest AWS API Documentation
1204
1312
  #
1205
1313
  class FilterLogEventsRequest < Struct.new(
1206
1314
  :log_group_name,
1315
+ :log_group_identifier,
1207
1316
  :log_stream_names,
1208
1317
  :log_stream_name_prefix,
1209
1318
  :start_time,
@@ -1211,7 +1320,8 @@ module Aws::CloudWatchLogs
1211
1320
  :filter_pattern,
1212
1321
  :next_token,
1213
1322
  :limit,
1214
- :interleaved)
1323
+ :interleaved,
1324
+ :unmask)
1215
1325
  SENSITIVE = []
1216
1326
  include Aws::Structure
1217
1327
  end
@@ -1221,9 +1331,8 @@ module Aws::CloudWatchLogs
1221
1331
  # @return [Array<Types::FilteredLogEvent>]
1222
1332
  #
1223
1333
  # @!attribute [rw] searched_log_streams
1224
- # **IMPORTANT** Starting on May 15, 2020, this parameter will be
1225
- # deprecated. This parameter will be an empty list after the
1226
- # deprecation occurs.
1334
+ # **Important** As of May 15, 2020, this parameter is no longer
1335
+ # supported. This parameter returns an empty list.
1227
1336
  #
1228
1337
  # Indicates which log streams have been searched and whether each has
1229
1338
  # been searched completely.
@@ -1252,7 +1361,7 @@ module Aws::CloudWatchLogs
1252
1361
  #
1253
1362
  # @!attribute [rw] timestamp
1254
1363
  # The time the event occurred, expressed as the number of milliseconds
1255
- # after Jan 1, 1970 00:00:00 UTC.
1364
+ # after `Jan 1, 1970 00:00:00 UTC`.
1256
1365
  # @return [Integer]
1257
1366
  #
1258
1367
  # @!attribute [rw] message
@@ -1261,7 +1370,7 @@ module Aws::CloudWatchLogs
1261
1370
  #
1262
1371
  # @!attribute [rw] ingestion_time
1263
1372
  # The time the event was ingested, expressed as the number of
1264
- # milliseconds after Jan 1, 1970 00:00:00 UTC.
1373
+ # milliseconds after `Jan 1, 1970 00:00:00 UTC`.
1265
1374
  # @return [Integer]
1266
1375
  #
1267
1376
  # @!attribute [rw] event_id
@@ -1280,21 +1389,81 @@ module Aws::CloudWatchLogs
1280
1389
  include Aws::Structure
1281
1390
  end
1282
1391
 
1392
+ # @note When making an API call, you may pass GetDataProtectionPolicyRequest
1393
+ # data as a hash:
1394
+ #
1395
+ # {
1396
+ # log_group_identifier: "LogGroupIdentifier", # required
1397
+ # }
1398
+ #
1399
+ # @!attribute [rw] log_group_identifier
1400
+ # The name or ARN of the log group that contains the data protection
1401
+ # policy that you want to see.
1402
+ # @return [String]
1403
+ #
1404
+ # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/GetDataProtectionPolicyRequest AWS API Documentation
1405
+ #
1406
+ class GetDataProtectionPolicyRequest < Struct.new(
1407
+ :log_group_identifier)
1408
+ SENSITIVE = []
1409
+ include Aws::Structure
1410
+ end
1411
+
1412
+ # @!attribute [rw] log_group_identifier
1413
+ # The log group name or ARN that you specified in your request.
1414
+ # @return [String]
1415
+ #
1416
+ # @!attribute [rw] policy_document
1417
+ # The data protection policy document for this log group.
1418
+ # @return [String]
1419
+ #
1420
+ # @!attribute [rw] last_updated_time
1421
+ # The date and time that this policy was most recently updated.
1422
+ # @return [Integer]
1423
+ #
1424
+ # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/GetDataProtectionPolicyResponse AWS API Documentation
1425
+ #
1426
+ class GetDataProtectionPolicyResponse < Struct.new(
1427
+ :log_group_identifier,
1428
+ :policy_document,
1429
+ :last_updated_time)
1430
+ SENSITIVE = []
1431
+ include Aws::Structure
1432
+ end
1433
+
1283
1434
  # @note When making an API call, you may pass GetLogEventsRequest
1284
1435
  # data as a hash:
1285
1436
  #
1286
1437
  # {
1287
1438
  # log_group_name: "LogGroupName", # required
1439
+ # log_group_identifier: "LogGroupIdentifier",
1288
1440
  # log_stream_name: "LogStreamName", # required
1289
1441
  # start_time: 1,
1290
1442
  # end_time: 1,
1291
1443
  # next_token: "NextToken",
1292
1444
  # limit: 1,
1293
1445
  # start_from_head: false,
1446
+ # unmask: false,
1294
1447
  # }
1295
1448
  #
1296
1449
  # @!attribute [rw] log_group_name
1297
1450
  # The name of the log group.
1451
+ #
1452
+ # <note markdown="1"> If you specify values for both `logGroupName` and
1453
+ # `logGroupIdentifier`, the action returns an
1454
+ # `InvalidParameterException` error.
1455
+ #
1456
+ # </note>
1457
+ # @return [String]
1458
+ #
1459
+ # @!attribute [rw] log_group_identifier
1460
+ # Specify either the name or ARN of the log group to view events from.
1461
+ # If the log group is in a source account and you are using a
1462
+ # monitoring account, you must use the log group ARN.
1463
+ #
1464
+ # If you specify values for both `logGroupName` and
1465
+ # `logGroupIdentifier`, the action returns an
1466
+ # `InvalidParameterException` error.
1298
1467
  # @return [String]
1299
1468
  #
1300
1469
  # @!attribute [rw] log_stream_name
@@ -1303,15 +1472,15 @@ module Aws::CloudWatchLogs
1303
1472
  #
1304
1473
  # @!attribute [rw] start_time
1305
1474
  # The start of the time range, expressed as the number of milliseconds
1306
- # after Jan 1, 1970 00:00:00 UTC. Events with a timestamp equal to
1475
+ # after `Jan 1, 1970 00:00:00 UTC`. Events with a timestamp equal to
1307
1476
  # this time or later than this time are included. Events with a
1308
1477
  # timestamp earlier than this time are not included.
1309
1478
  # @return [Integer]
1310
1479
  #
1311
1480
  # @!attribute [rw] end_time
1312
1481
  # The end of the time range, expressed as the number of milliseconds
1313
- # after Jan 1, 1970 00:00:00 UTC. Events with a timestamp equal to or
1314
- # later than this time are not included.
1482
+ # after `Jan 1, 1970 00:00:00 UTC`. Events with a timestamp equal to
1483
+ # or later than this time are not included.
1315
1484
  # @return [Integer]
1316
1485
  #
1317
1486
  # @!attribute [rw] next_token
@@ -1321,8 +1490,8 @@ module Aws::CloudWatchLogs
1321
1490
  #
1322
1491
  # @!attribute [rw] limit
1323
1492
  # The maximum number of log events returned. If you don't specify a
1324
- # value, the maximum is as many log events as can fit in a response
1325
- # size of 1 MB, up to 10,000 log events.
1493
+ # limit, the default is as many log events as can fit in a response
1494
+ # size of 1 MB (up to 10,000 log events).
1326
1495
  # @return [Integer]
1327
1496
  #
1328
1497
  # @!attribute [rw] start_from_head
@@ -1335,16 +1504,26 @@ module Aws::CloudWatchLogs
1335
1504
  # `startFromHead`.
1336
1505
  # @return [Boolean]
1337
1506
  #
1507
+ # @!attribute [rw] unmask
1508
+ # Specify `true` to display the log event fields with all sensitive
1509
+ # data unmasked and visible. The default is `false`.
1510
+ #
1511
+ # To use this operation with this parameter, you must be signed into
1512
+ # an account with the `logs:Unmask` permission.
1513
+ # @return [Boolean]
1514
+ #
1338
1515
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/GetLogEventsRequest AWS API Documentation
1339
1516
  #
1340
1517
  class GetLogEventsRequest < Struct.new(
1341
1518
  :log_group_name,
1519
+ :log_group_identifier,
1342
1520
  :log_stream_name,
1343
1521
  :start_time,
1344
1522
  :end_time,
1345
1523
  :next_token,
1346
1524
  :limit,
1347
- :start_from_head)
1525
+ :start_from_head,
1526
+ :unmask)
1348
1527
  SENSITIVE = []
1349
1528
  include Aws::Structure
1350
1529
  end
@@ -1361,7 +1540,7 @@ module Aws::CloudWatchLogs
1361
1540
  #
1362
1541
  # @!attribute [rw] next_backward_token
1363
1542
  # The token for the next set of items in the backward direction. The
1364
- # token expires after 24 hours. This token is never null. If you have
1543
+ # token expires after 24 hours. This token is not null. If you have
1365
1544
  # reached the end of the stream, it returns the same token you passed
1366
1545
  # in.
1367
1546
  # @return [String]
@@ -1382,26 +1561,42 @@ module Aws::CloudWatchLogs
1382
1561
  # {
1383
1562
  # log_group_name: "LogGroupName", # required
1384
1563
  # time: 1,
1564
+ # log_group_identifier: "LogGroupIdentifier",
1385
1565
  # }
1386
1566
  #
1387
1567
  # @!attribute [rw] log_group_name
1388
1568
  # The name of the log group to search.
1569
+ #
1570
+ # If you specify values for both `logGroupName` and
1571
+ # `logGroupIdentifier`, the action returns an
1572
+ # `InvalidParameterException` error.
1389
1573
  # @return [String]
1390
1574
  #
1391
1575
  # @!attribute [rw] time
1392
1576
  # The time to set as the center of the query. If you specify `time`,
1393
- # the 15 minutes before this time are queries. If you omit `time` the
1577
+ # the 15 minutes before this time are queries. If you omit `time`, the
1394
1578
  # 8 minutes before and 8 minutes after this time are searched.
1395
1579
  #
1396
- # The `time` value is specified as epoch time, the number of seconds
1397
- # since January 1, 1970, 00:00:00 UTC.
1580
+ # The `time` value is specified as epoch time, which is the number of
1581
+ # seconds since `January 1, 1970, 00:00:00 UTC`.
1398
1582
  # @return [Integer]
1399
1583
  #
1584
+ # @!attribute [rw] log_group_identifier
1585
+ # Specify either the name or ARN of the log group to view. If the log
1586
+ # group is in a source account and you are using a monitoring account,
1587
+ # you must specify the ARN.
1588
+ #
1589
+ # If you specify values for both `logGroupName` and
1590
+ # `logGroupIdentifier`, the action returns an
1591
+ # `InvalidParameterException` error.
1592
+ # @return [String]
1593
+ #
1400
1594
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/GetLogGroupFieldsRequest AWS API Documentation
1401
1595
  #
1402
1596
  class GetLogGroupFieldsRequest < Struct.new(
1403
1597
  :log_group_name,
1404
- :time)
1598
+ :time,
1599
+ :log_group_identifier)
1405
1600
  SENSITIVE = []
1406
1601
  include Aws::Structure
1407
1602
  end
@@ -1425,6 +1620,7 @@ module Aws::CloudWatchLogs
1425
1620
  #
1426
1621
  # {
1427
1622
  # log_record_pointer: "LogRecordPointer", # required
1623
+ # unmask: false,
1428
1624
  # }
1429
1625
  #
1430
1626
  # @!attribute [rw] log_record_pointer
@@ -1435,10 +1631,19 @@ module Aws::CloudWatchLogs
1435
1631
  # complete log event record.
1436
1632
  # @return [String]
1437
1633
  #
1634
+ # @!attribute [rw] unmask
1635
+ # Specify `true` to display the log event fields with all sensitive
1636
+ # data unmasked and visible. The default is `false`.
1637
+ #
1638
+ # To use this operation with this parameter, you must be signed into
1639
+ # an account with the `logs:Unmask` permission.
1640
+ # @return [Boolean]
1641
+ #
1438
1642
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/GetLogRecordRequest AWS API Documentation
1439
1643
  #
1440
1644
  class GetLogRecordRequest < Struct.new(
1441
- :log_record_pointer)
1645
+ :log_record_pointer,
1646
+ :unmask)
1442
1647
  SENSITIVE = []
1443
1648
  include Aws::Structure
1444
1649
  end
@@ -1495,7 +1700,7 @@ module Aws::CloudWatchLogs
1495
1700
  # are `Cancelled`, `Complete`, `Failed`, `Running`, `Scheduled`,
1496
1701
  # `Timeout`, and `Unknown`.
1497
1702
  #
1498
- # Queries time out after 15 minutes of execution. To avoid having your
1703
+ # Queries time out after 15 minutes of runtime. To avoid having your
1499
1704
  # queries time out, reduce the time range being searched or partition
1500
1705
  # your query into a number of queries.
1501
1706
  # @return [String]
@@ -1523,7 +1728,7 @@ module Aws::CloudWatchLogs
1523
1728
  #
1524
1729
  # @!attribute [rw] timestamp
1525
1730
  # The time the event occurred, expressed as the number of milliseconds
1526
- # after Jan 1, 1970 00:00:00 UTC.
1731
+ # after `Jan 1, 1970 00:00:00 UTC`.
1527
1732
  # @return [Integer]
1528
1733
  #
1529
1734
  # @!attribute [rw] message
@@ -1663,7 +1868,7 @@ module Aws::CloudWatchLogs
1663
1868
  # group. Possible values are: 1, 3, 5, 7, 14, 30, 60, 90, 120, 150,
1664
1869
  # 180, 365, 400, 545, 731, 1827, 2192, 2557, 2922, 3288, and 3653.
1665
1870
  #
1666
- # To set a log group to never have log events expire, use
1871
+ # To set a log group so that its log events do not expire, use
1667
1872
  # [DeleteRetentionPolicy][1].
1668
1873
  #
1669
1874
  #
@@ -1684,8 +1889,18 @@ module Aws::CloudWatchLogs
1684
1889
  # @return [Integer]
1685
1890
  #
1686
1891
  # @!attribute [rw] kms_key_id
1687
- # The Amazon Resource Name (ARN) of the CMK to use when encrypting log
1688
- # data.
1892
+ # The Amazon Resource Name (ARN) of the KMS key to use when encrypting
1893
+ # log data.
1894
+ # @return [String]
1895
+ #
1896
+ # @!attribute [rw] data_protection_status
1897
+ # Displays whether this log group has a protection policy, or whether
1898
+ # it had one in the past. For more information, see
1899
+ # [PutDataProtectionPolicy][1].
1900
+ #
1901
+ #
1902
+ #
1903
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_PutDataProtectionPolicy.html
1689
1904
  # @return [String]
1690
1905
  #
1691
1906
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/LogGroup AWS API Documentation
@@ -1697,7 +1912,8 @@ module Aws::CloudWatchLogs
1697
1912
  :metric_filter_count,
1698
1913
  :arn,
1699
1914
  :stored_bytes,
1700
- :kms_key_id)
1915
+ :kms_key_id,
1916
+ :data_protection_status)
1701
1917
  SENSITIVE = []
1702
1918
  include Aws::Structure
1703
1919
  end
@@ -1732,18 +1948,18 @@ module Aws::CloudWatchLogs
1732
1948
  #
1733
1949
  # @!attribute [rw] creation_time
1734
1950
  # The creation time of the stream, expressed as the number of
1735
- # milliseconds after Jan 1, 1970 00:00:00 UTC.
1951
+ # milliseconds after `Jan 1, 1970 00:00:00 UTC`.
1736
1952
  # @return [Integer]
1737
1953
  #
1738
1954
  # @!attribute [rw] first_event_timestamp
1739
1955
  # The time of the first event, expressed as the number of milliseconds
1740
- # after Jan 1, 1970 00:00:00 UTC.
1956
+ # after `Jan 1, 1970 00:00:00 UTC`.
1741
1957
  # @return [Integer]
1742
1958
  #
1743
1959
  # @!attribute [rw] last_event_timestamp
1744
1960
  # The time of the most recent log event in the log stream in
1745
1961
  # CloudWatch Logs. This number is expressed as the number of
1746
- # milliseconds after Jan 1, 1970 00:00:00 UTC. The `lastEventTime`
1962
+ # milliseconds after `Jan 1, 1970 00:00:00 UTC`. The `lastEventTime`
1747
1963
  # value updates on an eventual consistency basis. It typically updates
1748
1964
  # in less than an hour from ingestion, but in rare situations might
1749
1965
  # take longer.
@@ -1751,7 +1967,7 @@ module Aws::CloudWatchLogs
1751
1967
  #
1752
1968
  # @!attribute [rw] last_ingestion_time
1753
1969
  # The ingestion time, expressed as the number of milliseconds after
1754
- # Jan 1, 1970 00:00:00 UTC.
1970
+ # `Jan 1, 1970 00:00:00 UTC`.
1755
1971
  # @return [Integer]
1756
1972
  #
1757
1973
  # @!attribute [rw] upload_sequence_token
@@ -1765,10 +1981,10 @@ module Aws::CloudWatchLogs
1765
1981
  # @!attribute [rw] stored_bytes
1766
1982
  # The number of bytes stored.
1767
1983
  #
1768
- # **Important:** On June 17, 2019, this parameter was deprecated for
1769
- # log streams, and is always reported as zero. This change applies
1770
- # only to log streams. The `storedBytes` parameter for log groups is
1771
- # not affected.
1984
+ # **Important:** As of June 17, 2019, this parameter is no longer
1985
+ # supported for log streams, and is always reported as zero. This
1986
+ # change applies only to log streams. The `storedBytes` parameter for
1987
+ # log groups is not affected.
1772
1988
  # @return [Integer]
1773
1989
  #
1774
1990
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/LogStream AWS API Documentation
@@ -1831,7 +2047,7 @@ module Aws::CloudWatchLogs
1831
2047
  #
1832
2048
  # @!attribute [rw] creation_time
1833
2049
  # The creation time of the metric filter, expressed as the number of
1834
- # milliseconds after Jan 1, 1970 00:00:00 UTC.
2050
+ # milliseconds after `Jan 1, 1970 00:00:00 UTC`.
1835
2051
  # @return [Integer]
1836
2052
  #
1837
2053
  # @!attribute [rw] log_group_name
@@ -1925,9 +2141,10 @@ module Aws::CloudWatchLogs
1925
2141
  # different value found for a dimension is treated as a separate
1926
2142
  # metric and accrues charges as a separate custom metric.
1927
2143
  #
1928
- # To help prevent accidental high charges, Amazon disables a metric
1929
- # filter if it generates 1000 different name/value pairs for the
1930
- # dimensions that you have specified within a certain amount of time.
2144
+ # CloudWatch Logs disables a metric filter if it generates 1000
2145
+ # different name/value pairs for your specified dimensions within a
2146
+ # certain amount of time. This helps to prevent accidental high
2147
+ # charges.
1931
2148
  #
1932
2149
  # You can also set up a billing alarm to alert you if your charges
1933
2150
  # are
@@ -1968,7 +2185,7 @@ module Aws::CloudWatchLogs
1968
2185
  #
1969
2186
  # @!attribute [rw] timestamp
1970
2187
  # The time the event occurred, expressed as the number of milliseconds
1971
- # after Jan 1, 1970 00:00:00 UTC.
2188
+ # after `Jan 1, 1970 00:00:00 UTC`.
1972
2189
  # @return [Integer]
1973
2190
  #
1974
2191
  # @!attribute [rw] message
@@ -1977,7 +2194,7 @@ module Aws::CloudWatchLogs
1977
2194
  #
1978
2195
  # @!attribute [rw] ingestion_time
1979
2196
  # The time the event was ingested, expressed as the number of
1980
- # milliseconds after Jan 1, 1970 00:00:00 UTC.
2197
+ # milliseconds after `Jan 1, 1970 00:00:00 UTC`.
1981
2198
  # @return [Integer]
1982
2199
  #
1983
2200
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/OutputLogEvent AWS API Documentation
@@ -1990,6 +2207,87 @@ module Aws::CloudWatchLogs
1990
2207
  include Aws::Structure
1991
2208
  end
1992
2209
 
2210
+ # @note When making an API call, you may pass PutDataProtectionPolicyRequest
2211
+ # data as a hash:
2212
+ #
2213
+ # {
2214
+ # log_group_identifier: "LogGroupIdentifier", # required
2215
+ # policy_document: "DataProtectionPolicyDocument", # required
2216
+ # }
2217
+ #
2218
+ # @!attribute [rw] log_group_identifier
2219
+ # Specify either the log group name or log group ARN.
2220
+ # @return [String]
2221
+ #
2222
+ # @!attribute [rw] policy_document
2223
+ # Specify the data protection policy, in JSON.
2224
+ #
2225
+ # This policy must include two JSON blocks:
2226
+ #
2227
+ # * The first block must include both a `DataIdentifer` array and an
2228
+ # `Operation` property with an `Audit` action. The `DataIdentifer`
2229
+ # array lists the types of sensitive data that you want to mask. For
2230
+ # more information about the available options, see [Types of data
2231
+ # that you can mask][1].
2232
+ #
2233
+ # The `Operation` property with an `Audit` action is required to
2234
+ # find the sensitive data terms. This `Audit` action must contain a
2235
+ # `FindingsDestination` object. You can optionally use that
2236
+ # `FindingsDestination` object to list one or more destinations to
2237
+ # send audit findings to. If you specify destinations such as log
2238
+ # groups, Kinesis Data Firehose streams, and S3 buckets, they must
2239
+ # already exist.
2240
+ #
2241
+ # * The second block must include both a `DataIdentifer` array and an
2242
+ # `Operation` property with an `Deidentify` action. The
2243
+ # `DataIdentifer` array must exactly match the `DataIdentifer` array
2244
+ # in the first block of the policy.
2245
+ #
2246
+ # The `Operation` property with the `Deidentify` action is what
2247
+ # actually masks the data, and it must contain the ` "MaskConfig":
2248
+ # \{\}` object. The ` "MaskConfig": \{\}` object must be empty.
2249
+ #
2250
+ # For an example data protection policy, see the **Examples** section
2251
+ # on this page.
2252
+ #
2253
+ # The contents of two `DataIdentifer` arrays must match exactly.
2254
+ #
2255
+ #
2256
+ #
2257
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/mask-sensitive-log-data-types.html
2258
+ # @return [String]
2259
+ #
2260
+ # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/PutDataProtectionPolicyRequest AWS API Documentation
2261
+ #
2262
+ class PutDataProtectionPolicyRequest < Struct.new(
2263
+ :log_group_identifier,
2264
+ :policy_document)
2265
+ SENSITIVE = []
2266
+ include Aws::Structure
2267
+ end
2268
+
2269
+ # @!attribute [rw] log_group_identifier
2270
+ # The log group name or ARN that you specified in your request.
2271
+ # @return [String]
2272
+ #
2273
+ # @!attribute [rw] policy_document
2274
+ # The data protection policy used for this log group.
2275
+ # @return [String]
2276
+ #
2277
+ # @!attribute [rw] last_updated_time
2278
+ # The date and time that this policy was most recently updated.
2279
+ # @return [Integer]
2280
+ #
2281
+ # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/PutDataProtectionPolicyResponse AWS API Documentation
2282
+ #
2283
+ class PutDataProtectionPolicyResponse < Struct.new(
2284
+ :log_group_identifier,
2285
+ :policy_document,
2286
+ :last_updated_time)
2287
+ SENSITIVE = []
2288
+ include Aws::Structure
2289
+ end
2290
+
1993
2291
  # @note When making an API call, you may pass PutDestinationPolicyRequest
1994
2292
  # data as a hash:
1995
2293
  #
@@ -2228,10 +2526,10 @@ module Aws::CloudWatchLogs
2228
2526
  # }
2229
2527
  #
2230
2528
  # @!attribute [rw] name
2231
- # A name for the query definition. If you are saving a lot of query
2232
- # definitions, we recommend that you name them so that you can easily
2233
- # find the ones you want by using the first part of the name as a
2234
- # filter in the `queryDefinitionNamePrefix` parameter of
2529
+ # A name for the query definition. If you are saving numerous query
2530
+ # definitions, we recommend that you name them. This way, you can find
2531
+ # the ones you want by using the first part of the name as a filter in
2532
+ # the `queryDefinitionNamePrefix` parameter of
2235
2533
  # [DescribeQueryDefinitions][1].
2236
2534
  #
2237
2535
  #
@@ -2321,8 +2619,8 @@ module Aws::CloudWatchLogs
2321
2619
  #
2322
2620
  # In the example resource policy, you would replace the value of
2323
2621
  # `SourceArn` with the resource making the call from Route 53 to
2324
- # CloudWatch Logs and replace the value of `SourceAccount` with the
2325
- # Amazon Web Services account ID making that call.
2622
+ # CloudWatch Logs. You would also replace the value of `SourceAccount`
2623
+ # with the Amazon Web Services account ID making that call.
2326
2624
  #
2327
2625
  #
2328
2626
  #
@@ -2378,7 +2676,7 @@ module Aws::CloudWatchLogs
2378
2676
  # group. Possible values are: 1, 3, 5, 7, 14, 30, 60, 90, 120, 150,
2379
2677
  # 180, 365, 400, 545, 731, 1827, 2192, 2557, 2922, 3288, and 3653.
2380
2678
  #
2381
- # To set a log group to never have log events expire, use
2679
+ # To set a log group so that its log events do not expire, use
2382
2680
  # [DeleteRetentionPolicy][1].
2383
2681
  #
2384
2682
  #
@@ -2436,12 +2734,12 @@ module Aws::CloudWatchLogs
2436
2734
  # * A logical destination (specified using an ARN) belonging to a
2437
2735
  # different account, for cross-account delivery.
2438
2736
  #
2439
- # If you are setting up a cross-account subscription, the
2440
- # destination must have an IAM policy associated with it that allows
2441
- # the sender to send logs to the destination. For more information,
2442
- # see [PutDestinationPolicy][1].
2737
+ # If you're setting up a cross-account subscription, the
2738
+ # destination must have an IAM policy associated with it. The IAM
2739
+ # policy must allow the sender to send logs to the destination. For
2740
+ # more information, see [PutDestinationPolicy][1].
2443
2741
  #
2444
- # * An Amazon Kinesis Firehose delivery stream belonging to the same
2742
+ # * A Kinesis Data Firehose delivery stream belonging to the same
2445
2743
  # account as the subscription filter, for same-account delivery.
2446
2744
  #
2447
2745
  # * A Lambda function belonging to the same account as the
@@ -2463,7 +2761,7 @@ module Aws::CloudWatchLogs
2463
2761
  # The method used to distribute log data to the destination. By
2464
2762
  # default, log data is grouped by log stream, but the grouping can be
2465
2763
  # set to random for a more even distribution. This property is only
2466
- # applicable when the destination is an Amazon Kinesis stream.
2764
+ # applicable when the destination is an Amazon Kinesis data stream.
2467
2765
  # @return [String]
2468
2766
  #
2469
2767
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/PutSubscriptionFilterRequest AWS API Documentation
@@ -2628,7 +2926,7 @@ module Aws::CloudWatchLogs
2628
2926
  # @return [Integer]
2629
2927
  #
2630
2928
  # @!attribute [rw] too_old_log_event_end_index
2631
- # The log events that are too old.
2929
+ # The log events that are dated too far in the past.
2632
2930
  # @return [Integer]
2633
2931
  #
2634
2932
  # @!attribute [rw] expired_log_event_end_index
@@ -2670,7 +2968,7 @@ module Aws::CloudWatchLogs
2670
2968
  #
2671
2969
  # @!attribute [rw] last_updated_time
2672
2970
  # Timestamp showing when this policy was last updated, expressed as
2673
- # the number of milliseconds after Jan 1, 1970 00:00:00 UTC.
2971
+ # the number of milliseconds after `Jan 1, 1970 00:00:00 UTC`.
2674
2972
  # @return [Integer]
2675
2973
  #
2676
2974
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/ResourcePolicy AWS API Documentation
@@ -2741,6 +3039,7 @@ module Aws::CloudWatchLogs
2741
3039
  # {
2742
3040
  # log_group_name: "LogGroupName",
2743
3041
  # log_group_names: ["LogGroupName"],
3042
+ # log_group_identifiers: ["LogGroupIdentifier"],
2744
3043
  # start_time: 1, # required
2745
3044
  # end_time: 1, # required
2746
3045
  # query_string: "QueryString", # required
@@ -2750,29 +3049,51 @@ module Aws::CloudWatchLogs
2750
3049
  # @!attribute [rw] log_group_name
2751
3050
  # The log group on which to perform the query.
2752
3051
  #
2753
- # A `StartQuery` operation must include a `logGroupNames` or a
2754
- # `logGroupName` parameter, but not both.
3052
+ # <note markdown="1"> A `StartQuery` operation must include exactly one of the following
3053
+ # parameters: `logGroupName`, `logGroupNames` or
3054
+ # `logGroupIdentifiers`.
3055
+ #
3056
+ # </note>
2755
3057
  # @return [String]
2756
3058
  #
2757
3059
  # @!attribute [rw] log_group_names
2758
- # The list of log groups to be queried. You can include up to 20 log
3060
+ # The list of log groups to be queried. You can include up to 50 log
2759
3061
  # groups.
2760
3062
  #
2761
- # A `StartQuery` operation must include a `logGroupNames` or a
2762
- # `logGroupName` parameter, but not both.
3063
+ # <note markdown="1"> A `StartQuery` operation must include exactly one of the following
3064
+ # parameters: `logGroupName`, `logGroupNames` or
3065
+ # `logGroupIdentifiers`.
3066
+ #
3067
+ # </note>
3068
+ # @return [Array<String>]
3069
+ #
3070
+ # @!attribute [rw] log_group_identifiers
3071
+ # The list of log groups to query. You can include up to 50 log
3072
+ # groups.
3073
+ #
3074
+ # You can specify them by the log group name or ARN. If a log group
3075
+ # that you're querying is in a source account and you're using a
3076
+ # monitoring account, you must specify the ARN of the log group here.
3077
+ # The query definition must also be defined in the monitoring account.
3078
+ #
3079
+ # If you specify an ARN, the ARN can't end with an asterisk (*).
3080
+ #
3081
+ # A `StartQuery` operation must include exactly one of the following
3082
+ # parameters: `logGroupName`, `logGroupNames` or
3083
+ # `logGroupIdentifiers`.
2763
3084
  # @return [Array<String>]
2764
3085
  #
2765
3086
  # @!attribute [rw] start_time
2766
3087
  # The beginning of the time range to query. The range is inclusive, so
2767
3088
  # the specified start time is included in the query. Specified as
2768
- # epoch time, the number of seconds since January 1, 1970, 00:00:00
2769
- # UTC.
3089
+ # epoch time, the number of seconds since `January 1, 1970, 00:00:00
3090
+ # UTC`.
2770
3091
  # @return [Integer]
2771
3092
  #
2772
3093
  # @!attribute [rw] end_time
2773
3094
  # The end of the time range to query. The range is inclusive, so the
2774
3095
  # specified end time is included in the query. Specified as epoch
2775
- # time, the number of seconds since January 1, 1970, 00:00:00 UTC.
3096
+ # time, the number of seconds since `January 1, 1970, 00:00:00 UTC`.
2776
3097
  # @return [Integer]
2777
3098
  #
2778
3099
  # @!attribute [rw] query_string
@@ -2795,6 +3116,7 @@ module Aws::CloudWatchLogs
2795
3116
  class StartQueryRequest < Struct.new(
2796
3117
  :log_group_name,
2797
3118
  :log_group_names,
3119
+ :log_group_identifiers,
2798
3120
  :start_time,
2799
3121
  :end_time,
2800
3122
  :query_string,
@@ -2878,7 +3200,7 @@ module Aws::CloudWatchLogs
2878
3200
  #
2879
3201
  # @!attribute [rw] creation_time
2880
3202
  # The creation time of the subscription filter, expressed as the
2881
- # number of milliseconds after Jan 1, 1970 00:00:00 UTC.
3203
+ # number of milliseconds after `Jan 1, 1970 00:00:00 UTC`.
2882
3204
  # @return [Integer]
2883
3205
  #
2884
3206
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/SubscriptionFilter AWS API Documentation
@@ -3020,8 +3342,8 @@ module Aws::CloudWatchLogs
3020
3342
  include Aws::Structure
3021
3343
  end
3022
3344
 
3023
- # The most likely cause is an invalid Amazon Web Services access key ID
3024
- # or secret key.
3345
+ # The most likely cause is an Amazon Web Services access key ID or
3346
+ # secret key that's not valid.
3025
3347
  #
3026
3348
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/UnrecognizedClientException AWS API Documentation
3027
3349
  #